Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Releases Fix It Tool as Attackers Target Internet Explorer Vulnerability

Microsoft pushed out an emergency Fix It tool to close a security vulnerability being exploited in attacks against Internet Explorer 8 and 9.

Microsoft pushed out an emergency Fix It tool to close a security vulnerability being exploited in attacks against Internet Explorer 8 and 9.

So far there have only been a limited number of targeted attacks focused on the issue. According to Microsoft, the vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability could corrupt memory in a way that could permit an attacker to execute code in the context of the current user within IE.

 “This issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type,” blogged Dustin Childs, Group Manager of Response Communications for Trustworthy Computing. “This would typically occur when an attacker compromises the security of trusted websites regularly frequented, or convinces someone to click on a link in an email or instant message. Running modern versions of Internet Explorer ensures that customers receive the benefit of additional security features that can help prevent successful attacks.”

Applying the Microsoft Fix it solution, “CVE-2013-3893 MSHTML Shim Workaround,” prevents the issue from being exploited. In addition, Internet Explorer on Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012 and Windows Server 2012 R2 runs in a restricted mode that mitigates the vulnerability. Also, all supported versions of Microsoft Outlook, Outlook Express and Windows Mail open HTML email messages in the ‘Restricted’ sites zone, which disables script and ActiveX controls.

There’s good news and bad news with this out of band patch, noted Paul Henry, security and forensic analyst at Lumension. The good news is that there are mitigations for the issue. The bad news is that the vulnerability is wide-ranging, affecting multiple versions of Internet Explorer across every operating system from Windows XP to RT, he said.

“And more bad news: the average user is very susceptible to being hit with this,” he said. “The average user does not run the restricted sites mode, are not using the Enhanced Security Configuration and are all-too-willing to click on phishing emails. I recommend employing the mitigating factors listed below, as well as advising users about this so they will be less likely to click malicious links until you can apply the patch. It’s been a while since we’ve seen an out of band patch for IE from Microsoft, but it’s still important to apply it as soon as possible.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.